Security Approaches and Requirements John Watt NCeSS Conference 2008 - Workshop 3 Data Management through e-Social Science June 18th 2008.

Slides:



Advertisements
Similar presentations
Combining the strengths of UMIST and The Victoria University of Manchester Adapting to Federated Identity SHEBANGS Shibboleth Enabled Bridge to Access.
Advertisements

Eduserv Athens Federations David Orrell Eduserv Athens Technical Architect.
Policy Based Dynamic Negotiation for Grid Services Authorization Infolunch, L3S Research Center Hannover, 29 th Jun Ionut Constandache Daniel Olmedilla.
KC-ROLO Project Kidderminster College Repository Of Learning Objects Graham Mason & Ed Beddows.
Grid Security. Typical Grid Scenario Users Resources.
The Community Authorisation Service – CAS Dr Steven Newhouse Technical Director London e-Science Centre Department of Computing, Imperial College London.
2006 © SWITCH Authentication and Authorization Infrastructures in e-Science (and the role of NRENs) Christoph Witzig SWITCH e-IRG, Helsinki, Oct 4, 2006.
1 Issues in federated identity management Sandy Shaw EDINA IASSIST May 2005, Edinburgh.
David L. Wasley Information Resources & Communications Office of the President University of California Directories and PKI Basic Components of Middleware.
Dorian Grid Identity Management and Federation Dialogue Workshop II Edinburgh, Scotland February 9-10, 2006 Stephen Langella Department.
EDINA 20 th March 2008 EDINA Geo/Grid - Security Prof. Richard O. Sinnott Technical Director, National e-Science Centre University of Glasgow, Scotland.
Beispielbild Shibboleth, a potential security framework for EDIT Lutz Suhrbier AG Netzbasierte Informationssysteme (
The EC PERMIS Project David Chadwick
Copyright JNT Association 20051OptionalCopyright JNT Association 2007 Overview of the UK Access Management Federation Josh Howlett.
WebFTS as a first WLCG/HEP FIM pilot
CAMP Med Mapping HIPAA to the Middleware Layer Sandra Senti Biological Sciences Division University of Chicago C opyright Sandra Senti,
Cardea Requirements, Authorization Model, Standards and Approach Globus World Security Workshop January 23, 2004 Rebekah Lepro Metz
Australian Access Federation Robert Hazeltine Identity and Access Management Enterprise Systems Office.
3 Nov 2003 A. Vandenberg © Second NMI Integration Testbed Workshop on Experiences in Middleware Deployment, Anaheim, CA 1 Shibboleth Pilot Local Authentication.
Identity Management Report By Jean Carreon and Marlon Gonzales.
UK e-Science All Hands Meeting, September 2007 The GLASS Project: Supporting Secure Shibboleth-based Single Sign-On to Campus Resources John Watt (
External Identity and Authorization in GENI. Topics Federated identity and virtual organizations ABAC Creating and transporting attributes.
TeraGrid Science Gateways: Scaling TeraGrid Access Aaron Shelmire¹, Jim Basney², Jim Marsteller¹, Von Welch²,
Shibboleth and Grids Oxford Internet Institute, Oxford e-Science Centre and e-Horizons Institute Mark Norman 10 May 2006.
Federated Identity Management for HEP David Kelsey WLCG GDB 9 May 2012.
Grid Security Issues Shelestov Andrii Space Research Institute NASU-NSAU, Ukraine.
Helsinki Institute of Physics (HIP) Liberty Alliance Overview of the Liberty Alliance Architecture Helsinki Institute of Physics (HIP), May 9 th.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Interoperability Shibboleth - gLite Christoph.
EGEE-II INFSO-RI Enabling Grids for E-sciencE EGEE and gLite are registered trademarks Interoperability Shibboleth - gLite Christoph.
National Computational Science National Center for Supercomputing Applications National Computational Science NCSA-IPG Collaboration Projects Overview.
GridShib: Grid/Shibboleth Interoperability September 14, 2006 Washington, DC Tom Barton, Tim Freeman, Kate Keahey, Raj Kettimuthu, Tom Scavo, Frank Siebenlist,
ShibGrid: Shibboleth access to the UK National Grid Service University of Oxford and STFC.
Shibboleth Akylbek Zhumabayev September Agenda Introduction Related Standards: SAML, WS-Trust, WS-Federation Overview: Shibboleth, GSI, GridShib.
Enabling Collaborations via a Transformative Virtual Organization Platform Dr. Gordon K. Springer University of Missouri-Columbia CS Department Seminar.
Tutorial: Building Science Gateways TeraGrid 08 Tom Scavo, Jim Basney, Terry Fleury, Von Welch National Center for Supercomputing.
Portal-based Access to Advanced Security Infrastructures John Watt UK e-Science All Hands Meeting September 11 th 2008.
AAI WG EMI Christoph Witzig on behalf of EMI AAI WG.
MAT U M A T U Middleware Assisted Take-Up Service For JISC Funded Early Adopters.
JISC Middleware Security Workshop 20/10/05© 2005 University of Kent.1 The PERMIS Authorisation Infrastructure David Chadwick
1 Protection and Security: Shibboleth. 2 Outline What is the problem Shibboleth is trying to solve? What are the key concepts? How does the Shibboleth.
Oxford University e-Science Centre 1 Managing Access 4 Dec Managing Access to Resources on the Grid 4 December 2002.
OGF22 25 th February 2008 OGF22 Demo Slides Prof. Richard O. Sinnott Technical Director, National e-Science Centre University of Glasgow, Scotland
Shibboleth What is it and what is it good for? Chad La Joie, Georgetown University.
MEMBERSHIP AND IDENTITY Active server pages (ASP.NET) 1 Chapter-4.
Community Sign-On and BEN. Table of Contents  What is community sign-on?  Benefits  How it works (Shibboleth)  Shibboleth components  CSO workflow.
GridShib and PERMIS Integration: Adding Policy driven Role-Based Access Control to Attribute-Based Authorisation in Grids Globus Toolkit is an open source.
Authorisation, Authentication and Security Guy Warner NeSC Training Team Induction to Grid Computing and the EGEE Project, Vilnius,
Connect. Communicate. Collaborate Universität Stuttgart A Client Middleware for Token- Based Unified Single Sign On to eduGAIN Sascha Neinert, University.
The UK Access Management Federation John Chapman Project Adviser – Becta.
Shibboleth & Grid Integration STFC and University of Oxford (and University of Manchester)
DTI Mission – 29 June LCG Security Ian Neilson LCG Security Officer Grid Deployment Group CERN.
1 AHM, 2–4 Sept 2003 e-Science Centre GRID Authorization Framework for CCLRC Data Portal Ananta Manandhar.
Grid Security and Identity Management Mine Altunay Security Officer, Open Science Grid, Fermilab.
WLCG Authentication & Authorisation LHCOPN/LHCONE Rome, 29 April 2014 David Kelsey STFC/RAL.
Adding Distributed Trust Management to Shibboleth Srinivasan Iyer Sai Chaitanya.
126/02/2016 META ACCESS MANAGEMENT SYSTEM A Ship on the Grid – Interoperability between Shibboleth and the Grid – Dr. Erik Vullings Programme Manager Macquarie.
Shibboleth at USMAI David Kennedy Spring 2006 Internet2 Member Meeting, April 24-26, 2006 – Arlington, VA.
Rights Management for Shared Collections Storage Resource Broker Reagan W. Moore
The GRIDS Center, part of the NSF Middleware Initiative Grid Security Overview presented by Von Welch National Center for Supercomputing.
Gridshib-intro-dec051 GridShib An Introduction Tom Scavo NCSA.
Shibboleth Use at the National e-Science Centre Hub Glasgow at collaborating institutions in the Shibboleth federation depending.
EGEE-II INFSO-RI Enabling Grids for E-sciencE Authentication, Authorisation and Security Emidio Giorgio INFN Catania.
Community Sign-On and BEN. Table of Contents  What is community sign-on?  Benefits  How it works (Shibboleth)  Shibboleth components  CSO workflow.
Authentication and Authorisation for Research and Collaboration Taipei - Taiwan Mechanisms of Interfederation 13th March 2016 Alessandra.
Using Your Own Authentication System with ArcGIS Online
e-Infrastructure Workshop 28th March 2006, University of Leeds
Adding Distributed Trust Management to Shibboleth
Community AAI with Check-In
Check-in Identity and Access Management solution that makes it easy to secure access to services and resources.
Presentation transcript:

Security Approaches and Requirements John Watt NCeSS Conference Workshop 3 Data Management through e-Social Science June 18th 2008

Authentication and Authorisation Authentication is the establishment of IDENTITY –Your passport is an identity token –Issued by INTERNAL National Authority upon in-person presentation of information (e.g. birth certificate) Authorisation is the establishment of PERMITTED ACTION(S) –An entry visa is an authorisation statement –Issued by EXTERNAL foreign authority upon presentation of specific information (e.g. work permit)

Typical AuthN and AuthZ User registers with University IT Services when they start their course/job –Terms and Conditions form –Present staff/student ID number Means user has been identified to University –User is supplied with Username and Password combination This is the user’s day-to-day digital identity –Issued by a well-known entity (the University) –Satisfies the University’s own registration protocol a trustworthy authentication token…?

Authentication and Authorisation on the Grid Authentication on the Grid is performed through X.509 digital certificates –Issued by a trusted National/Regional Authority a Certification Authority (CA) –Technically, the CA implements a Public Key Infrastructure (PKI) Authorisation on the Grid is performed by… –grid-mapfile, VOMS, PERMIS, OMII-SP CCP, Attribute Certificates (ACs), Akenti, CAS, Active Directory groups…. V O M S

Proxy Certificates X.509 Certificates have interesting properties –Short-lived copies of the original certificate can be made to automatically propagate through the Grid Proxy Certificates –Short-lived to mitigate intruder actions Enables Single Sign-On to Grid –They carry a digital signature that tells if the information contained in the certificates has been tampered –MyProxy is a tool which allows repository access to the certificate via a username/password User doesn’t need to handle the certificate

Multiple Identities A national CA issues a national-level ID –Large footprint, enabling certificate –Not a user’s familiar identity A University issues a local-level ID –Small footprint, only recognised on campus –User is familiar with this identity Both these identities have well-known user registration procedures –But a local identification will ALWAYS be a more authentic token User is known at the institution Home site can revoke privileges faster than a remote site

Shibboleth Shibboleth federates your local identity across a network of trusting sites –Collection of sites managed by a “Federation” Responsible for registering participants and supplying metadata for up-to-date resource info In UK, managed by the UK Access Management Federation –Federation services may be accessed with the user’s home University credentials, regardless of location –Resources no longer need to do user registration –Single Sign-On Solution –Pseudo-anonymous access possible

Shibboleth Shibboleth/SAML defines interactions between –An IDENTITY PROVIDER (IdP) Represents a user’s home institution Asserts user information to the federation –A SERVICE PROVIDER (SP) Represents the resource that is being accessed Consumes the user’s information on behalf of the protected application –An optional Where Are You From? (WAYF) Shibboleth is an Apache module that triggers the SAML mechanism when a protected web directory is requested. mod_shib SP IdP WAYF?

Shibboleth SAML Attributes Shibboleth provides a mechanism for additional information about the user to be securely exported These SAML attributes may be used for authorisation and access control –IdP provides a policy-driven set of user attributes to be transmitted to an SP, which has a separate policy-driven reception policy –These attributes typically hold ACCESS RIGHTS Text String Roles (staff, student, director, minion..) Attribute Certificates (Certs with extra info) –Supports Role-Based Access Control (RBAC)

eduPerson Schema Attempts to standardise a set of core information that can be provided about users –eduPersonAffiliation MEMBER, STUDENT, AFFILIATE –eduPersonTargetedID –eduPersonEntitlement Roles, Privileges (nanoCMOS_webManager) –eduPersonPrincipalName John Watt –Only one that contains revealing information

Shibboleth Operation Enter URL of Service Provider –

Shibboleth Operation Where Are You From? –Select your institution from the drop-down menu –Will be “National e-Science Centre (Glasgow)” for now

Shibboleth Operation Authenticate with username/password

Shibboleth Operation SAML is collecting attributes about the user –Then redirects you to the URL you originally requested…

Shibboleth Operation Logged In

Shibboleth Summary Allows a user’s home University login to be recognised across a national-scale network of trusted sites Provides extra info (attributes) which may be used for access control Single Sign-On to Services User management done at user’s home site Issues: –How to link with national CA credential? –Coordination required between requirements of IdPs and SPs

Authorisation Many ways to do authorisation –UNIX Permissions on account User abilities are enforced by sys admin on single accounts per user –Account accessed through a grid mapfile List of user X.509 DNs and the account they map to Admin nightmare when scaled up –Role Based Access Control Guided by concept that users may come and go from an organisation, but the actual jobs and roles will remain relatively static.

Role Based Access Control (RBAC) TESCO (ALL STORES) ACCESS CONTROL LIST TESCO (ALL STORES) ROLE-BASED ACCESS CONTROL Jim Bowen10% off all goods Richard Whiteley10% off all goods Noel Edmonds10% off all goods Des O’Connor10% off all goods Bob Monkhouse10% off all goods Terry Wogan10% off all goods ……..etc etc etc etc etc etc Loyalty card holder10% off all goods Policy: Give all customers (Jim, Richard, Noel, Des etc….) a Loyalty Card which entitles them to 10% off

Attribute Certificates Shibboleth provides a text string role to a service –Transport is secure and understood –Source of the attribute can never be known Trust of IdP essential, but safeguards needed… Attribute Certificates (ACs) are X.509 certificates with extra information appended –Used to convey text string roles in digital certificate With advantaged X.509 brings –i.e. digital signature, validity information + role Role

Attribute Certificates Many technologies can exploit digitally signed ACs –VOMS Virtual Organisation Management Service –Fully supported by NGS –Involves a central repository managed by a VO admin –PERMIS Privilege and Role Management Infrastructure Standards Validation –Generic PMI (privilege management infrastucture) solution – decentralised –Recognises VOMS ACs, normal X.509, plus XACML response/request

Security Ingredients VOMS

Portals Browser based access to Web/Grid Services –Can hide user from Certificate Management and Operations Command line obscurity Grid middleware atheism Firewall restrictions –Can implement portal side security to complement service-side security Joining of these two domains is another research hot-topic!

The NeSC Model User logs into portal via Shibboleth User’s portal view is filtered according to the SAML attributes presented by the IdP –User can only invoke services they are entitled to attributes

The NeSC Model Portal retrieves non-local credentials from VOMS/PERMIS/MyProxy… –Based on DN info supplied by IdP VOMS (local?)

The NeSC Model Portal exports appropriate credential to desired service NGS VOMS proxy Data Store

The Big Picture Complementary local and external security –Must meet the requirements of the external service Hide user from complex interactions Home InstitutionThe Outside World (Grid, data sources) Portal

Issues Portal side security is well known and present now –UK Federation enables a vast user base Every staff and student in UK academia? A select few…? Challenge lies in bridging the requirements of external services –Are the resources willing to deploy alternate security infrastructures? –Grid enabled? (GT4, OGSA-DAI) –If alternate standard prevalent, can we speak their language?

New Technologies SAML2 Holder-of-key Assertion